Pinned Repositories
Bluetooth_Low_Energy_BLE
Hacking_Tools_Cheat_Sheet
SAMLRaider
SAML2 Burp Extension
security_resources
Collection of online security resources
Configs
Configuration Files
git-test
HSR_An2I_Zusammenfassung
Zusammenfassung Analysis für Informatiker 2 an der HSR
HSR_ParProg_Zusammenfassung
Modul Paralleles Programmieren an der HSR vom FS14
LaTeX_Dokument
LaTeX Vorlage für Dokumente
Scripts
My personal scripts.
emanuelduss's Repositories
emanuelduss/Scripts
My personal scripts.
emanuelduss/Configs
Configuration Files
emanuelduss/security-research-pocs
Proof-of-concept codes created as part of security research done by Google Security Team.
emanuelduss/The-Hacker-Tools
This project is aimed at freely providing technical guides on various hacking tools.
emanuelduss/Amass
In-depth Attack Surface Mapping and Asset Discovery
emanuelduss/bambdas
Bambdas collection for Burp Suite Professional and Community.
emanuelduss/BloodHound-Owned
A collection of files for adding and leveraging custom properties in BloodHound.
emanuelduss/BloodHoundQueries
emanuelduss/campbadge2023
emanuelduss/Certify
Active Directory certificate abuse.
emanuelduss/co2_sensor_scd4x_esp32_http_server
An Arduino sketch for the Adafruit SCD4X and SCD-30 CO2 sensor running on an ESP32 with an http server.
emanuelduss/CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
emanuelduss/EDRs
emanuelduss/emanuelduss
emanuelduss/Flipper-IRDB
A collective of different IRs for the Flipper (maintained)
emanuelduss/Gokapi
Lightweight selfhosted Firefox Send alternative without public upload. AWS S3 supported.
emanuelduss/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
emanuelduss/juicy-potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
emanuelduss/linux-exploit-suggester
Linux privilege escalation auditing tool
emanuelduss/maim
maim (make image) takes screenshots of your desktop. It has options to take only a region, and relies on slop to query for regions. maim is supposed to be an improved scrot.
emanuelduss/nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
emanuelduss/nmap-parse-output
Converts/manipulates/extracts data from a Nmap scan output.
emanuelduss/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
emanuelduss/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
emanuelduss/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
emanuelduss/random
emanuelduss/sdk-api
Public contributions for win32 API documentation
emanuelduss/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
emanuelduss/sslyze
Fast and powerful SSL/TLS scanning library.
emanuelduss/wireguard_exporter
Command wireguard_exporter implements a Prometheus exporter for WireGuard devices. MIT Licensed.